This page was not yet optimized for use on mobile
devices.
Samsung Galaxy Devices on Android 10 - Spring
Known vulnerabilities detected
Our automated heuristics have identified vulnerabilities that may be associated with this certificate. See the CVEs section for details.CSV information
| Status | archived |
|---|---|
| Valid from | 30.04.2020 |
| Valid until | 30.04.2022 |
| Scheme | 🇺🇸 US |
| Manufacturer | Samsung Electronics Co., Ltd. |
| Category | Mobility |
| Security level | |
| Protection profiles | |
| Maintenance updates | Samsung Galaxy Devices on Android 10 - Spring (12.10.2020) Certification report Security target |
| SAMSUNG GALAXY DEVICES ON ANDROID 10 - SPRING (19.08.2020) Certification report Security target |
Heuristics summary
Certificate ID: CCEVS-VR-11042-2020
Certificate
Extracted keywords
Protocols
VPNVendor
SamsungSecurity level
EAL 2Security Assurance Requirements (SAR)
ALC_FLRCertificates
CCEVS-VR-VID11042-2020Evaluation facilities
Gossamer SecurityFile metadata
| Creation date | D:20200519123948-04'00' |
|---|---|
| Modification date | D:20200519123948-04'00' |
| Pages | 1 |
| Producer | iText 2.1.0 (by lowagie.com) |
Certification report
Extracted keywords
Asymmetric Algorithms
RSA-PSSHash functions
SHA-512Protocols
TLS, IPsec, VPNLibraries
BoringSSLVendor
Samsung, QualcommCertificates
CCEVS-VR-11042-2020Evaluation facilities
Gossamer SecurityCertification process
out of scope, Knox-specific claims made in this evaluation. All other functionality provided by the container is out of scope. 7 Documentation The following documents were available with the TOE for evaluation: SamsungStandards
PKCS #1, X.509File metadata
| Author | comptont |
|---|---|
| Creation date | D:20200519122942-04'00' |
| Modification date | D:20200519122942-04'00' |
| Pages | 19 |
| Creator | Microsoft® Word 2013 |
| Producer | Microsoft® Word 2013 |
Frontpage
| Certificate ID | CCEVS-VR-11042-2020 |
|---|---|
| Certified item | Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 10 - Spring |
| Certification lab | US NIAP |
Security target
Extracted keywords
Symmetric Algorithms
AES, HMACAsymmetric Algorithms
RSA 2048, ECDH, ECDHE, ECDSA, ECC, DH, DHE, DSAHash functions
SHA256, PBKDF2Schemes
MACProtocols
TLS, TLS 1.2, TLS 1.0, TLS 1.1, IKEv1, IKE, IKEv2, IPsec, VPNRandomness
DRBG, RNG, RBGLibraries
BoringSSLElliptic Curves
secp256r1, secp384r1Block cipher modes
CBC, CTR, GCM, CCM, XTSTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256Trusted Execution Environments
TrustZone, SE, Kinibi, TEEVendor
Samsung, Qualcomm, BroadcomSecurity level
EAL 1, EAL 1 augmentedClaims
OE.CONFIG, OE.NO_TOE_BYPASS, OE.NOTIFY, OE.PRECAUTION, OE.TRUSTED_ADMIN, OE.PHYSICAL, OE.TRUSTED_CONFIGSecurity Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_OPE.1, AGD_PRE, AGD_PRE.1, ALC_TSU_EXT, ALC_TSU_EXT.1, ALC_CMC, ALC_CMC.1, ALC_CMS, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1Security Functional Requirements (SFR)
FAU_GEN, FAU_SAR, FAU_SEL, FAU_STG, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_SAR.1, FAU_SEL.1, FAU_STG.1, FAU_STG.4, FCS_CKM.1, FCS_CKM_EXT.2.1, FCS_COP.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_SRV_EXT, FCS_STG_EXT, FCS_TLSC_EXT, FCS_CKM, FCS_CKM.2, FCS_CKM.1.1, FCS_RBG_EXT.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_TLSC_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_RBG_EXT.2.1, FCS_SRV_EXT.1.1, FCS_SRV_EXT.2.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.2, FCS_STG_EXT.3.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2, FCS_STG_EXT.1, FCS_STG_EXT.3, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_RBG_EXT.2, FDP_ACC.1, FDP_ACF_EXT, FDP_DAR_EXT, FDP_IFC_EXT, FDP_PBA_EXT, FDP_STG_EXT, FDP_UPC_EXT, FDP_RIP, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_ACF_EXT.2.1, FDP_ACF_EXT.3.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_PBA_EXT.1.1, FDP_RIP.2.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1.1, FDP_UPC_EXT.1.2, FDP_DAR_EXT.2, FDP_STG_EXT.1, FDP_DAR_EXT.1, FDP_IFC_EXT.1, FDP_PBA_EXT.1, FDP_RIP.2, FDP_UPC_EXT.1, FIA_BLT_EXT.3.1, FIA_AFL_EXT, FIA_BLT_EXT, FIA_BMG_EXT.1, FIA_BMG_EXT, FIA_PAE_EXT, FIA_PMG_EXT, FIA_PSK_EXT, FIA_TRT_EXT, FIA_UAU_EXT, FIA_UAU, FIA_UAU.6, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2.1, FIA_BLT_EXT.4.1, FIA_BLT_EXT.6.1, FIA_BMG_EXT.6.1, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FIA_UAU_EXT.4.1, FIA_UAU_EXT.4.2, FIA_AFL_EXT.1, FIA_BLT_EXT.1, FIA_BLT_EXT.2, FIA_BLT_EXT.3, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BMG_EXT.6, FIA_PAE_EXT.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_TRT_EXT.1, FIA_UAU.5, FIA_UAU.7, FIA_UAU_EXT.1, FIA_UAU_EXT.2, FIA_UAU_EXT.4, FMT_SMF_EXT.3, FMT_SMF_EXT.2.1, FMT_MOF_EXT, FMT_SMF_EXT, FMT_SMF, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF_EXT.1.1, FMT_SMF_EXT.1, FMT_SMF.1, FMT_SMF_EXT.3.1, FMT_SMF_EXT.2, FMT_MOF, FPT_AEX_EXT, FPT_BBD_EXT, FPT_JTA_EXT, FPT_KST_EXT, FPT_NOT_EXT, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TUD_EXT, FPT_STM, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_AEX_EXT.5.1, FPT_AEX_EXT.5.2, FPT_AEX_EXT.6.1, FPT_BBD_EXT.1.1, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_TUD_EXT.2, FPT_AEX_EXT.1, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_AEX_EXT.5, FPT_BBD_EXT.1, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FTA_SSL_EXT, FTA_WSE_EXT, FTA_TAB, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_TAB.1.1, FTA_WSE_EXT.1.1, FTA_TAB.1, FTA_WSE_EXT.1, FTA_SSL_EXT.1, FTP_ITC_EXT, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3, FTP_ITC_EXT.1Standards
FIPS PUB 197, FIPS 197, SP 800-108, PKCS #1, PKCS#12, PKCS 2, RFC 3394, RFC 2818, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 4109, RFC 6379, RFC 5282, RFC 4945, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 2246, RFC 4346, RFC 5216, RFC 5280, RFC 2560, RFC 5759, X.509File metadata
| Title | Microsoft Word - Samsung-MDFPP-Galaxy-Devices-on-Android-10-Spring-ST-v1.1-0710 |
|---|---|
| Author | hmnye |
| Creation date | D:20200817105001-04'00' |
| Modification date | D:20200817105001-04'00' |
| Pages | 89 |
| Creator | PScript5.dll Version 5.2.2 |
| Producer | Acrobat Distiller 11.0 (Windows) |
Heuristics
Automated inference - use with caution
All attributes shown in this section (e.g., links between certificates, products, vendors, and known CVEs) are generated by automated heuristics and have not been reviewed by humans. These methods can produce false positives or false negatives and should not be treated as definitive without independent verification. For details on our data sources and inference methods, see our methodology. If you believe any information here is inaccurate or harmful, please submit feedback.Certificate ID
CCEVS-VR-11042-2020Extracted SARs
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1CPE matches
- cpe:2.3:o:samsung:android:10.0:-:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-apr-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-apr-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-apr-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-apr-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-aug-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-aug-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-aug-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-aug-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-dec-2019-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-dec-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-dec-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-dec-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-dec-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-feb-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-feb-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-feb-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-feb-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jan-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jan-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jan-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jan-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jul-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jul-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jul-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jul-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jun-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jun-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jun-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-jun-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-mar-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-mar-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-mar-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-mar-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-may-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-may-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-may-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-may-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-nov-2019-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-nov-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-nov-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-nov-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-nov-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-oct-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-oct-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-oct-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-oct-2023-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-sep-2020-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-sep-2021-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-sep-2022-r1:*:*:*:*:*:*
- cpe:2.3:o:samsung:android:10.0:smr-sep-2023-r1:*:*:*:*:*:*
Related CVEs
| ID | Links | Severity | CVSS Score | Published on | ||
|---|---|---|---|---|---|---|
| Base | Exploitability | Impact | ||||
| CVE-2021-25337 | HIGH | 7.1 | 5.2 | 04.03.2021 | ||
| CVE-2021-25369 | MEDIUM | 5.5 | 3.6 | 26.03.2021 | ||
| CVE-2021-25370 | MEDIUM | 4.4 | 3.6 | 26.03.2021 | ||
| CVE-2021-25394 | MEDIUM | 6.4 | 5.9 | 11.06.2021 | ||
| CVE-2021-25395 | MEDIUM | 6.4 | 5.9 | 11.06.2021 | ||
| CVE-2021-25487 | HIGH | 7.8 | 5.9 | 06.10.2021 | ||
| CVE-2021-25489 | MEDIUM | 5.5 | 3.6 | 06.10.2021 | ||
| CVE-2023-21420 | HIGH | 7.8 | 5.9 | 09.02.2023 | ||
| CVE-2023-21421 | HIGH | 7.8 | 5.9 | 09.02.2023 | ||
| CVE-2023-21425 | MEDIUM | 5.5 | 3.6 | 09.02.2023 | ||
| CVE-2023-21426 | MEDIUM | 5.5 | 3.6 | 09.02.2023 | ||
| CVE-2023-21429 | LOW | 3.3 | 1.4 | 09.02.2023 | ||
| CVE-2023-21430 | HIGH | 7.8 | 5.9 | 09.02.2023 | ||
| CVE-2023-21436 | LOW | 3.3 | 1.4 | 09.02.2023 | ||
| CVE-2023-21437 | MEDIUM | 5.5 | 3.6 | 09.02.2023 | ||
| CVE-2023-21441 | MEDIUM | 5.5 | 3.6 | 09.02.2023 | ||
| CVE-2025-20934 | MEDIUM | 5.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-21008 | MEDIUM | 5.5 | 3.6 | 08.07.2025 | ||
| CVE-2025-21009 | MEDIUM | 5.5 | 3.6 | 08.07.2025 | ||
| CVE-2025-21041 | MEDIUM | 5.5 | 3.6 | 03.09.2025 | ||
Showing 5 out of 20.
References
No references are available for this certificate.
Updates Feed
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate was first processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Mobility",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11042-ci.pdf",
"dgst": "f628c89a64a0e7b5",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-11042-2020",
"cert_lab": [
"US"
],
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:samsung:android:10.0:smr-jul-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-oct-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-feb-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-sep-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jun-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-nov-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jan-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-apr-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-mar-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-apr-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-sep-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-oct-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-nov-2019-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-feb-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jul-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-nov-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-aug-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jan-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-dec-2019-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-dec-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-aug-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-dec-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-jun-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-may-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-may-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-sep-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:10.0:smr-mar-2021-r1:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"eal": "EAL1",
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"10"
]
},
"indirect_transitive_cves": null,
"next_certificates": null,
"prev_certificates": null,
"protection_profiles": {
"_type": "Set",
"elements": [
"c88af12926be2779",
"df09b703c88c665a",
"f4474c6c73660987"
]
},
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2025-21008",
"CVE-2023-21420",
"CVE-2023-21430",
"CVE-2023-21426",
"CVE-2023-21441",
"CVE-2023-21437",
"CVE-2021-25487",
"CVE-2021-25394",
"CVE-2021-25395",
"CVE-2025-20934",
"CVE-2025-21009",
"CVE-2023-21425",
"CVE-2021-25337",
"CVE-2021-25369",
"CVE-2023-21436",
"CVE-2021-25370",
"CVE-2023-21421",
"CVE-2025-21041",
"CVE-2021-25489",
"CVE-2023-21429"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
"maintenance_date": "2020-08-19",
"maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11042-add1.pdf",
"maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11042-st.pdf",
"maintenance_title": "SAMSUNG GALAXY DEVICES ON ANDROID 10 - SPRING"
},
{
"_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
"maintenance_date": "2020-10-12",
"maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11042-add2.pdf",
"maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11042-st-2.pdf",
"maintenance_title": "Samsung Galaxy Devices on Android 10 - Spring"
}
]
},
"manufacturer": "Samsung Electronics Co., Ltd.",
"manufacturer_web": "https://www.samsung.com",
"name": "Samsung Galaxy Devices on Android 10 - Spring",
"not_valid_after": "2022-04-30",
"not_valid_before": "2020-04-30",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid11042-ci.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11042-2020": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {
"ALC": {
"ALC_FLR": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 2": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Gossamer": {
"Gossamer Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Samsung": {
"Samsung": 2
}
},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20200519123948-04\u002700\u0027",
"/ModDate": "D:20200519123948-04\u002700\u0027",
"/Producer": "iText 2.1.0 (by lowagie.com)",
"pdf_file_size_bytes": 181995,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid11042-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-11042-2020",
"cert_item": "Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 10 - Spring",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {
"RSA": {
"RSA-PSS": 1
}
},
"cc_cert_id": {
"US": {
"CCEVS-VR-11042-2020": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {
"OutOfScope": {
"Knox-specific claims made in this evaluation. All other functionality provided by the container is out of scope. 7 Documentation The following documents were available with the TOE for evaluation: Samsung": 1,
"out of scope": 1
}
},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"BoringSSL": {
"BoringSSL": 1
}
},
"crypto_protocol": {
"IPsec": {
"IPsec": 6
},
"TLS": {
"TLS": {
"TLS": 4
}
},
"VPN": {
"VPN": 11
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Gossamer": {
"Gossamer Security": 4
}
},
"hash_function": {
"SHA": {
"SHA2": {
"SHA-512": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"PKCS": {
"PKCS #1": 1
},
"X509": {
"X.509": 1
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Qualcomm": {
"Qualcomm": 21
},
"Samsung": {
"Samsung": 60
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "comptont",
"/CreationDate": "D:20200519122942-04\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2013",
"/ModDate": "D:20200519122942-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2013",
"pdf_file_size_bytes": 1153840,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://web.nvd.nist.gov/view/vuln/search"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 19
},
"st_filename": "st_vid11042-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 4
},
"ECDH": {
"ECDH": 4,
"ECDHE": 1
},
"ECDSA": {
"ECDSA": 15
}
},
"FF": {
"DH": {
"DH": 6,
"DHE": 1
},
"DSA": {
"DSA": 1
}
},
"RSA": {
"RSA 2048": 2
}
},
"cc_cert_id": {},
"cc_claims": {
"OE": {
"OE.CONFIG": 1,
"OE.NOTIFY": 1,
"OE.NO_TOE_BYPASS": 2,
"OE.PHYSICAL": 1,
"OE.PRECAUTION": 1,
"OE.TRUSTED_ADMIN": 1,
"OE.TRUSTED_CONFIG": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP": 1,
"ADV_FSP.1": 8
},
"AGD": {
"AGD_OPE": 1,
"AGD_OPE.1": 9,
"AGD_PRE": 1,
"AGD_PRE.1": 5
},
"ALC": {
"ALC_CMC": 1,
"ALC_CMC.1": 3,
"ALC_CMS": 1,
"ALC_CMS.1": 4,
"ALC_TSU_EXT": 3,
"ALC_TSU_EXT.1": 8
},
"ATE": {
"ATE_IND": 1,
"ATE_IND.1": 4
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.1": 5
}
},
"cc_security_level": {
"EAL": {
"EAL 1": 2,
"EAL 1 augmented": 2
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN": 4,
"FAU_GEN.1": 8,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_SAR": 2,
"FAU_SAR.1": 1,
"FAU_SAR.1.1": 1,
"FAU_SAR.1.2": 1,
"FAU_SEL": 2,
"FAU_SEL.1": 1,
"FAU_SEL.1.1": 1,
"FAU_STG": 4,
"FAU_STG.1": 1,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG.4": 1,
"FAU_STG.4.1": 1
},
"FCS": {
"FCS_CKM": 12,
"FCS_CKM.1": 10,
"FCS_CKM.1.1": 1,
"FCS_CKM.2": 11,
"FCS_CKM_EXT": 18,
"FCS_CKM_EXT.1": 1,
"FCS_CKM_EXT.1.1": 1,
"FCS_CKM_EXT.1.2": 1,
"FCS_CKM_EXT.1.3": 1,
"FCS_CKM_EXT.2": 2,
"FCS_CKM_EXT.2.1": 2,
"FCS_CKM_EXT.3": 5,
"FCS_CKM_EXT.3.1": 1,
"FCS_CKM_EXT.3.2": 1,
"FCS_CKM_EXT.4": 2,
"FCS_CKM_EXT.4.1": 2,
"FCS_CKM_EXT.4.2": 1,
"FCS_CKM_EXT.5": 1,
"FCS_CKM_EXT.5.1": 1,
"FCS_CKM_EXT.5.2": 1,
"FCS_CKM_EXT.6": 1,
"FCS_CKM_EXT.6.1": 1,
"FCS_COP.1": 52,
"FCS_RBG_EXT": 6,
"FCS_RBG_EXT.1": 14,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_RBG_EXT.1.3": 1,
"FCS_RBG_EXT.2": 1,
"FCS_RBG_EXT.2.1": 1,
"FCS_SRV_EXT": 7,
"FCS_SRV_EXT.1.1": 1,
"FCS_SRV_EXT.2.1": 1,
"FCS_STG_EXT": 9,
"FCS_STG_EXT.1": 2,
"FCS_STG_EXT.1.1": 1,
"FCS_STG_EXT.1.2": 1,
"FCS_STG_EXT.1.3": 1,
"FCS_STG_EXT.1.4": 1,
"FCS_STG_EXT.1.5": 1,
"FCS_STG_EXT.2": 4,
"FCS_STG_EXT.2.1": 2,
"FCS_STG_EXT.2.2": 1,
"FCS_STG_EXT.3": 2,
"FCS_STG_EXT.3.1": 1,
"FCS_STG_EXT.3.2": 1,
"FCS_TLSC_EXT": 17,
"FCS_TLSC_EXT.1": 6,
"FCS_TLSC_EXT.1.1": 1,
"FCS_TLSC_EXT.1.2": 1,
"FCS_TLSC_EXT.1.3": 1,
"FCS_TLSC_EXT.1.4": 1,
"FCS_TLSC_EXT.2": 1,
"FCS_TLSC_EXT.2.1": 1
},
"FDP": {
"FDP_ACC.1": 3,
"FDP_ACF_EXT": 10,
"FDP_ACF_EXT.1.1": 1,
"FDP_ACF_EXT.1.2": 2,
"FDP_ACF_EXT.2.1": 1,
"FDP_ACF_EXT.3.1": 1,
"FDP_DAR_EXT": 6,
"FDP_DAR_EXT.1": 1,
"FDP_DAR_EXT.1.1": 1,
"FDP_DAR_EXT.1.2": 1,
"FDP_DAR_EXT.2": 2,
"FDP_DAR_EXT.2.1": 1,
"FDP_DAR_EXT.2.2": 1,
"FDP_DAR_EXT.2.3": 1,
"FDP_DAR_EXT.2.4": 1,
"FDP_IFC_EXT": 3,
"FDP_IFC_EXT.1": 1,
"FDP_IFC_EXT.1.1": 1,
"FDP_PBA_EXT": 3,
"FDP_PBA_EXT.1": 1,
"FDP_PBA_EXT.1.1": 1,
"FDP_RIP": 2,
"FDP_RIP.2": 1,
"FDP_RIP.2.1": 1,
"FDP_STG_EXT": 3,
"FDP_STG_EXT.1": 2,
"FDP_STG_EXT.1.1": 1,
"FDP_UPC_EXT": 3,
"FDP_UPC_EXT.1": 1,
"FDP_UPC_EXT.1.1": 1,
"FDP_UPC_EXT.1.2": 1
},
"FIA": {
"FIA_AFL_EXT": 3,
"FIA_AFL_EXT.1": 3,
"FIA_AFL_EXT.1.1": 1,
"FIA_AFL_EXT.1.2": 1,
"FIA_AFL_EXT.1.3": 1,
"FIA_AFL_EXT.1.4": 1,
"FIA_AFL_EXT.1.5": 1,
"FIA_AFL_EXT.1.6": 1,
"FIA_BLT_EXT": 15,
"FIA_BLT_EXT.1": 1,
"FIA_BLT_EXT.1.1": 1,
"FIA_BLT_EXT.2": 1,
"FIA_BLT_EXT.2.1": 1,
"FIA_BLT_EXT.3": 1,
"FIA_BLT_EXT.3.1": 2,
"FIA_BLT_EXT.4": 1,
"FIA_BLT_EXT.4.1": 1,
"FIA_BLT_EXT.6": 1,
"FIA_BLT_EXT.6.1": 1,
"FIA_BMG_EXT": 3,
"FIA_BMG_EXT.1": 17,
"FIA_BMG_EXT.6": 1,
"FIA_BMG_EXT.6.1": 1,
"FIA_PAE_EXT": 3,
"FIA_PAE_EXT.1": 1,
"FIA_PAE_EXT.1.1": 1,
"FIA_PMG_EXT": 3,
"FIA_PMG_EXT.1": 1,
"FIA_PMG_EXT.1.1": 1,
"FIA_PSK_EXT": 3,
"FIA_PSK_EXT.1": 1,
"FIA_PSK_EXT.1.1": 1,
"FIA_PSK_EXT.1.2": 1,
"FIA_PSK_EXT.1.3": 1,
"FIA_TRT_EXT": 3,
"FIA_TRT_EXT.1": 1,
"FIA_TRT_EXT.1.1": 1,
"FIA_UAU": 4,
"FIA_UAU.5": 2,
"FIA_UAU.5.1": 3,
"FIA_UAU.5.2": 1,
"FIA_UAU.6": 9,
"FIA_UAU.7": 2,
"FIA_UAU.7.1": 1,
"FIA_UAU_EXT": 9,
"FIA_UAU_EXT.1": 1,
"FIA_UAU_EXT.1.1": 1,
"FIA_UAU_EXT.2": 1,
"FIA_UAU_EXT.2.1": 1,
"FIA_UAU_EXT.2.2": 1,
"FIA_UAU_EXT.4": 1,
"FIA_UAU_EXT.4.1": 1,
"FIA_UAU_EXT.4.2": 1
},
"FMT": {
"FMT_MOF": 1,
"FMT_MOF_EXT": 4,
"FMT_MOF_EXT.1.1": 1,
"FMT_MOF_EXT.1.2": 9,
"FMT_SMF": 4,
"FMT_SMF.1": 1,
"FMT_SMF_EXT": 11,
"FMT_SMF_EXT.1": 7,
"FMT_SMF_EXT.1.1": 9,
"FMT_SMF_EXT.2": 1,
"FMT_SMF_EXT.2.1": 2,
"FMT_SMF_EXT.3": 4,
"FMT_SMF_EXT.3.1": 1
},
"FPT": {
"FPT_AEX_EXT": 19,
"FPT_AEX_EXT.1": 1,
"FPT_AEX_EXT.1.1": 1,
"FPT_AEX_EXT.1.2": 1,
"FPT_AEX_EXT.2.1": 1,
"FPT_AEX_EXT.3": 1,
"FPT_AEX_EXT.3.1": 1,
"FPT_AEX_EXT.4": 1,
"FPT_AEX_EXT.4.1": 1,
"FPT_AEX_EXT.4.2": 1,
"FPT_AEX_EXT.5": 1,
"FPT_AEX_EXT.5.1": 1,
"FPT_AEX_EXT.5.2": 1,
"FPT_AEX_EXT.6.1": 1,
"FPT_BBD_EXT": 3,
"FPT_BBD_EXT.1": 1,
"FPT_BBD_EXT.1.1": 1,
"FPT_JTA_EXT": 3,
"FPT_JTA_EXT.1": 1,
"FPT_JTA_EXT.1.1": 1,
"FPT_KST_EXT": 9,
"FPT_KST_EXT.1": 1,
"FPT_KST_EXT.1.1": 1,
"FPT_KST_EXT.2": 1,
"FPT_KST_EXT.2.1": 1,
"FPT_KST_EXT.3": 1,
"FPT_KST_EXT.3.1": 1,
"FPT_NOT_EXT": 3,
"FPT_NOT_EXT.1": 1,
"FPT_NOT_EXT.1.1": 1,
"FPT_STM": 2,
"FPT_STM.1": 1,
"FPT_STM.1.1": 1,
"FPT_TST_EXT": 13,
"FPT_TST_EXT.1": 6,
"FPT_TST_EXT.1.1": 1,
"FPT_TST_EXT.2": 10,
"FPT_TUD_EXT": 6,
"FPT_TUD_EXT.1": 1,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1,
"FPT_TUD_EXT.2": 3,
"FPT_TUD_EXT.2.1": 1,
"FPT_TUD_EXT.2.2": 1,
"FPT_TUD_EXT.2.3": 1,
"FPT_TUD_EXT.2.4": 1
},
"FTA": {
"FTA_SSL_EXT": 3,
"FTA_SSL_EXT.1": 2,
"FTA_SSL_EXT.1.1": 1,
"FTA_SSL_EXT.1.2": 1,
"FTA_SSL_EXT.1.3": 1,
"FTA_TAB": 2,
"FTA_TAB.1": 2,
"FTA_TAB.1.1": 1,
"FTA_WSE_EXT": 3,
"FTA_WSE_EXT.1": 2,
"FTA_WSE_EXT.1.1": 1
},
"FTP": {
"FTP_ITC_EXT": 8,
"FTP_ITC_EXT.1": 2,
"FTP_ITC_EXT.1.1": 1,
"FTP_ITC_EXT.1.2": 1,
"FTP_ITC_EXT.1.3": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 6
},
"CCM": {
"CCM": 2
},
"CTR": {
"CTR": 1
},
"GCM": {
"GCM": 5
},
"XTS": {
"XTS": 2
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"BoringSSL": {
"BoringSSL": 22
}
},
"crypto_protocol": {
"IKE": {
"IKE": 12,
"IKEv1": 14,
"IKEv2": 11
},
"IPsec": {
"IPsec": 41
},
"TLS": {
"TLS": {
"TLS": 46,
"TLS 1.0": 1,
"TLS 1.1": 1,
"TLS 1.2": 2
}
},
"VPN": {
"VPN": 102
}
},
"crypto_scheme": {
"MAC": {
"MAC": 2
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"secp256r1": 2,
"secp384r1": 2
}
},
"eval_facility": {},
"hash_function": {
"PBKDF": {
"PBKDF2": 1
},
"SHA": {
"SHA2": {
"SHA256": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {
"com": {
"com.samsung.android.knox.net.vpn": 1
},
"java": {
"java.security.cert": 1
}
},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 7
},
"RNG": {
"RBG": 14,
"RNG": 1
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 197": 9,
"FIPS PUB 197": 2
},
"NIST": {
"SP 800-108": 1
},
"PKCS": {
"PKCS #1": 1,
"PKCS 2": 1,
"PKCS#12": 2
},
"RFC": {
"RFC 2246": 1,
"RFC 2560": 2,
"RFC 2818": 2,
"RFC 3394": 2,
"RFC 3602": 2,
"RFC 4106": 2,
"RFC 4109": 1,
"RFC 4301": 2,
"RFC 4303": 1,
"RFC 4346": 1,
"RFC 4945": 2,
"RFC 5216": 1,
"RFC 5246": 9,
"RFC 5280": 4,
"RFC 5282": 2,
"RFC 5288": 1,
"RFC 5289": 6,
"RFC 5759": 1,
"RFC 6125": 1,
"RFC 6379": 2
},
"X509": {
"X.509": 9
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 21
}
},
"constructions": {
"MAC": {
"HMAC": 11
}
}
},
"technical_report_id": {},
"tee_name": {
"ARM": {
"TrustZone": 6
},
"IBM": {
"SE": 4
},
"other": {
"Kinibi": 1,
"TEE": 25
}
},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 1
}
},
"vendor": {
"Broadcom": {
"Broadcom": 6
},
"Qualcomm": {
"Qualcomm": 43
},
"Samsung": {
"Samsung": 172
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "hmnye",
"/CreationDate": "D:20200817105001-04\u002700\u0027",
"/Creator": "PScript5.dll Version 5.2.2",
"/ModDate": "D:20200817105001-04\u002700\u0027",
"/Producer": "Acrobat Distiller 11.0 (Windows)",
"/Title": "Microsoft Word - Samsung-MDFPP-Galaxy-Devices-on-Android-10-Spring-ST-v1.1-0710",
"pdf_file_size_bytes": 777149,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 89
}
},
"protection_profile_links": {
"_type": "Set",
"elements": [
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_vpn_cli_v2.1.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.1.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf"
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11042-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11042-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "904dbcc44c06b94655db61ba67b3c4a50aac4bd9bd71ed16b4b17466680aaaab",
"txt_hash": "ceca531b68eaf87956de67cad59b5b7f9935afe1f33fb5ecac7b2db606aa3d9c"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "c74f86dc0fde52c39f05ed7628689cdac66ef70b919ce4c0a477f2c1b181b005",
"txt_hash": "180c6b4d88bc793449a4204802e6136279bd02e274bc96f096ef54c99b32dee0"
},
"st": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "4db7a8e754305465e843e7025bf7a96feb2096e0c5ad9c1e4e67359843b443c0",
"txt_hash": "e616e83526a39e290e6966251ce67e8a74318b44ec0d8b5360292bb16e3e0736"
}
},
"status": "archived"
}